Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

RondoDox Exploits Unpatched XWiki Servers to Pull More Devices Into Its Botnet

0
Critical
Malwareremote
Published: Sat Nov 15 2025 (11/15/2025, 16:35:00 UTC)
Source: The Hacker News

Description

RondoDox is a botnet malware actively exploiting a critical eval injection vulnerability (CVE-2025-24893) in unpatched XWiki servers to achieve arbitrary remote code execution. This flaw allows any guest user to execute code via the /bin/get/Main/SolrSearch endpoint, enabling attackers to deploy malware such as cryptocurrency miners and establish reverse shells. Although patches were released in February 2025, exploitation attempts surged notably in November 2025, indicating widespread scanning and multiple threat actors leveraging the vulnerability. The botnet uses compromised devices to conduct DDoS attacks over HTTP, UDP, and TCP protocols. The U. S. CISA has added this vulnerability to its Known Exploited Vulnerabilities catalog, mandating remediation in federal agencies. European organizations running vulnerable XWiki versions face significant risks of system compromise, data breaches, and service disruption. Immediate patching and enhanced monitoring are critical to mitigate this threat.

AI-Powered Analysis

AILast updated: 11/15/2025, 16:44:51 UTC

Technical Analysis

The RondoDox botnet malware has been observed exploiting a critical vulnerability in XWiki instances identified as CVE-2025-24893, an eval injection flaw with a CVSS score of 9.8. This vulnerability allows unauthenticated guest users to perform arbitrary remote code execution by sending crafted requests to the /bin/get/Main/SolrSearch endpoint. The flaw was patched in XWiki versions 15.10.11, 16.4.1, and 16.5.0RC1 in late February 2025. Despite the availability of patches, exploitation attempts have increased sharply since late 2025, with a notable spike in early November. Multiple threat actors, including RondoDox, have weaponized this vulnerability to deploy cryptocurrency miners, establish reverse shells, and conscript devices into a botnet used for distributed denial-of-service (DDoS) attacks leveraging HTTP, UDP, and TCP protocols. The attack chain is two-staged, initially compromising the server and then deploying secondary payloads. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has recognized the severity by adding it to their Known Exploited Vulnerabilities catalog, requiring remediation by November 20, 2025. The widespread scanning activity and rapid adoption by various malicious actors underscore the critical need for timely patching and proactive defense measures. The vulnerability's ease of exploitation, lack of authentication requirements, and potential for full system compromise make it a high-risk threat for organizations using XWiki, especially those with internet-facing instances.

Potential Impact

European organizations running unpatched XWiki servers are at high risk of compromise, leading to unauthorized remote code execution, data breaches, and potential lateral movement within networks. The infection of systems by RondoDox can result in devices being conscripted into a botnet used for large-scale DDoS attacks, which can disrupt critical services and damage organizational reputation. The deployment of cryptocurrency miners can degrade system performance and increase operational costs. Additionally, reverse shells established by attackers can facilitate persistent access, espionage, or further malware deployment. Given XWiki's use in knowledge management and collaboration, compromised servers may expose sensitive corporate or personal data, violating GDPR and other data protection regulations. The operational disruption and potential regulatory penalties could have significant financial and reputational consequences for European entities. The surge in exploitation attempts also increases the likelihood of collateral damage to interconnected systems and supply chains.

Mitigation Recommendations

Organizations should immediately verify their XWiki versions and apply the official patches released in February 2025 (versions 15.10.11, 16.4.1, 16.5.0RC1 or later). If patching is not immediately feasible, implement network-level controls to restrict access to the /bin/get/Main/SolrSearch endpoint, such as web application firewalls (WAFs) with custom rules blocking suspicious payloads. Conduct thorough network and endpoint monitoring for indicators of compromise, including unusual outbound traffic patterns consistent with botnet activity or cryptocurrency mining. Employ intrusion detection systems (IDS) tuned to detect exploitation attempts targeting CVE-2025-24893. Regularly audit and harden XWiki configurations, disable guest access if not required, and enforce strict access controls. Incident response plans should be updated to include procedures for detecting and mitigating RondoDox infections. Finally, organizations should engage in threat intelligence sharing to stay informed about emerging exploitation trends and indicators.

Need more detailed analysis?Get Pro

Technical Details

Article Source
{"url":"https://thehackernews.com/2025/11/rondodox-exploits-unpatched-xwiki.html","fetched":true,"fetchedAt":"2025-11-15T16:44:35.443Z","wordCount":949}

Threat ID: 6918adf344c00f9fdd5f0721

Added to database: 11/15/2025, 4:44:35 PM

Last enriched: 11/15/2025, 4:44:51 PM

Last updated: 11/16/2025, 1:19:06 AM

Views: 6

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats